OUT OF POCKET: A Comprehensive Mobile Threat Assessment of 7 Million ios and Android Apps FEBRUARY 2015 SECURITY REIMAGINED

Size: px
Start display at page:

Download "OUT OF POCKET: A Comprehensive Mobile Threat Assessment of 7 Million ios and Android Apps FEBRUARY 2015 SECURITY REIMAGINED"

Transcription

1 S P E C I A L R E P O R T OUT OF POCKET: A Comprehensive Mobile Threat Assessment of 7 Million ios and Android Apps FEBRUARY 2015 SECURITY REIMAGINED

2 CONTENTS FEBRUARY 2015 Executive Summary 3 Introduction 4 Android Threats 5 Android malware surges 5 Many Android apps vulnerable 3 Aggressive Android adware 7 ios Threats 8 ios vulnerabilities: rare but potentially serious 8 Bypassing Apple s review with EnPublic apps 9 New ios Malware 9 Conclusion 10 2

3 EXECUTIVE SUMMARY Mobile devices have become critical in today s digital workplace. But most organizations lack the security to ensure they, and the data they contain, are secure. Most security teams cannot fully account for let alone monitor the vast array of apps that have access to valuable corporate data. Two main platforms dominate the mobile market today: Google s Android and Apple s ios. FireEye researchers analyzed more than 7 million mobile apps on both platforms from January to October WE FOUND THE FOLLOWING THREATS TO ANDROID DEVICES: MALWARE VULNERABILITIES AGGRESSIVE ADWARE 5 billion 5.61% We found millions of mobile malware samples and that number is growing by the week. Ninety-six percent of malware targets Android. KorBanker, which stole users bank login credentials, is one example. More than five billion downloaded Android apps are vulnerable to remote attacks. One especially risky vulnerability is known as JavaScript-Binding-Over- HTTP (JBOH). Aggressive ad libraries can leak personal data over the network sometimes in plain text. Burstly is one of the most popular. It s used in more than 300,000 apps, including 5.61 percent of the 500 most-downloaded ones. WE FOUND THE FOLLOWING THREATS TO IOS DEVICES: VULNERABILITIES ENPUBLIC APPS MALWARE UXSS In particular, SSL/TLS misuse and other crypto-related vulnerabilities are common to apps. Attackers are also more often exploiting Universal Cross- Site Scripting (UXSS) vulnerabilities These apps bypass Apple s strict review process by hijacking a process normally used to install custom enterprise apps. Many EnPublic apps invoke risky private APIs. In the wrong hands, these APIs threaten user privacy and introduce many vulnerabilities. We found only 1,400 EnPublic apps, a relatively low number. But this poses an intriguing avenue for attackers in the future. Although uncommon, attackers are looking closely at this attack vector. They re eager to compromise devices that have not been jailbroken. Attackers have started to use enterprise/ad-hoc provisioning to deliver ios malware to non-jailbroken devices through trusted USB connections and over-the-air delivery. 3

4 INTRODUCTION Mobile apps are fast becoming a hub of corporate activity, enabling workers to consume, create, and share information as never before. In 2014, mobile app usage accounted for 86 percent of time spent on mobile devices, up from 80 percent the year before. 1 The right mobile apps can make a workforce more productive and nimble. The wrong ones can put its most valuable assets at risk. Even as attackers find new ways to compromise this powerful tool, mobile security remains in its infancy. Most security teams cannot fully account for let alone monitor the vast array of apps that have access to valuable corporate data. Two main platforms rule the mobile market today: Google s Android and Apple s ios. FireEye researchers analyzed more than 7 million mobile apps on both platforms from January to October This report highlights the results of that review. We identify key threats to both mobile platforms, including vulnerabilities, targeted malware, and non-malicious apps with serious vulnerabilities. We also outline steps security leaders can take to make these devices more secure. For enterprises with little insight into mobile security risks and no way to deal with advanced attacks on mobile devices apps represent a serious threat vector. Most enterprises lack control points to mitigate the risk of a malicious app coming into their environment. Mobile app usage accounts for 86% of time spent on mobile devices, up six percent in just one year. Sarah Parez (TechCruch). Mobile App Usage Increases In 2014, As Mobile Web Surfing Declines. 4

5 ANDROID THREATS Android mobile devices combine sensitive personal data, photos, owner location and more with equally sensitive business data, contacts, and intellectual property. They also give those who want to steal it a new vector for attacks. Our analysis of more than 7 million mobile apps during 2014 showed that mobile users face risks on many fronts including: Malicious apps that steal information Benign apps written in an insecure manner Benign apps that use insecure or aggressive ad libraries Malware and aggressive adware that are assumed safe because they pass Google Play checks Apps that enable attackers to steal users identity Apps that profit attackers by calling for-fee phone numbers and texting services ANDROID MALWARE SURGES We ve seen millions of samples of mobile malware, and that number is growing by the week. A vast majority 96 percent target Android. With Android, apps can pose as benign applications. Even some trusted, well-known apps include uncontrolled adware that gathers large amounts of user and device data for targeted ads. We found that Android malware (excluding adware and grayware) surged from roughly 240,000 unique samples in all of 2013, to more than 390,000 unique samples in the first three quarters of One malware category of note: Android apps designed to steal financial data. The total rose nearly 500 percent in the second half of We saw more than 1,300 unique malware samples in December 2013, versus just 260 in June WITH KORBANKER, BANK FRAUD GOES MOBILE KorBanker is an especially nasty example of Android malware. It targeted several popular South Korean banking apps in 2014 to steal money. Disguised as a Google Play Store app, the KorBanker Trojan tricked the user into granting it device administrator permissions. After users installed it, KorBanker used a fake login interface that resembled the user s banking app. Many people fell for the trick and provided their banking credentials. Those credentials were sent to attackers servers in Hong Kong. Figure 1. KorBanker app in action 5

6 BURSTLY Burstly, now a subsidiary of Apple, runs an ad library platform that integrates thirdparty ad networks into both ios and Android app platforms. Customers include Rovio, maker of the widely popular Angry Birds games. Burstly collects detailed user information, such as: Age Number of children Education Ethnicity Gender Height Income Users interests Location Marital status Sexual orientation Political affiliation ZIP code Burstly collects this information over the life of the device, building an ever-more detailed profile of the user over time. This profile enables the firm to sell highly targeted ads, which can earn publishers as much as five times more than non-targeted ads. More than 300,000 apps use Burstly, including 5.61 percent of the 500 most-downloaded ones. MANY ANDROID APPS VULNERABLE More than 5 billion downloaded Android apps are vulnerable to remote attacks. The Google Android platform has many vulnerabilities that attackers can exploit. The JavaScript-Binding-Over-HTTP (JBOH) vulnerability may be the riskiest. A JavaScript binding method called addjavascriptinterface is a common way of loading web content into an Android app. It s also insecure. When an Android app invokes the method and loads the content from a web browser in WebView over HTTP, it opens the door for attackers to execute code remotely. (WebView is a way of showing web content in native Android apps). In other words, attackers can hijack the HTTP traffic to inject malicious content and links into the WebView code gaining full control of the app running on the device. We reviewed popular apps (those with more than 50,000 downloads) to assess their exposure to the JBOH attack. Nearly a third, 31 percent, were vulnerable (see Figure 2). Of these JBOHvulnerable apps, 18 percent fell into categories with potentially sensitive data: finance, medical, communication, shopping, health, and productivity. Figure 2. The percentage of JBOH remote-exploitable app downloads on Google Play 16% Remote-exploitable app downloads in sensitive categories 16% 49% Other Remoteexploitable app downloads 35% 35% Non-vulnerable downloads 49% 6

7 Figure 3: Percentages of observed mobile app behaviors COMMUNICATION TO REMOTE SEND SMS MESSAGES REQUEST RISKY PERMISSIONS READ SMS MESSAGES MODIFY SENSITIVE DATA READ PHONE NUMBER SEND SENSITIVE DATA MODIFY HOME SCREEN UPLOAD DEVICE ID ACCESS FILES ON SD CARD MAKE PHONE CALL DIRECTLY READ LOCATION MODIFY DEVICE SETTINGS LOAD NATIVE LIBRARY AT RUN REQUEST TO INSTALL AN APP EXECUTE SHELL COMMANDS SEND PREMIUM SMS READ CONTACTS ACTIVATE DEVICE LEAK SENSITIVE DATA VIA SMS READ CALL LOG MODIFY SMS MESSAGES DELETE SMS MESSAGE BLOCK INCOMING SMS UPLOAD INSTALLED APPS COMMUNICATION TO REMOTE 0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 100% AGGRESSIVE ANDROID ADWARE Aggressive ad libraries can leak personal data over the network sometimes in plain text, easily readable to anyone who sees that traffic. Adware is software that delivers ads to make money. While adware is not in itself harmful, it often aggressively collects personal information from the mobile device it s installed on: name, birth date, location, serial number, contacts, and browser bookmarks. Often, this data is collected without users consent. In our review, we examined ad libraries in Android apps. Adware is an increasingly popular option for app publishers, growing from almost 300,000 apps in 2013 to more than 410,000 in the first three quarters of 2014 alone. App categories that are the most likely to go the adware route include: Personalization apps Entertainment apps Lifestyle apps App widgets, arcade-game apps, and communication apps are most likely to contain adware. That s because they contain rich information about a user s profile and interests, which makes them ideal for ad targeting. Push-notification ads display ads as an Android s system notification. Many publishers of app widgets such as wallpaper and launcher apps have adopted this form of advertising because it captures users attention such ads require users to actively dismiss them and limit ad displays to avoid annoying users. 7

8 ios THREATS ios malware is still rare due to the strict review process of Apple s app store. But our analysis uncovered a new delivery channel for ios malware that bypasses the review process completely. We see a growing risk from enterprise apps not vetted by Apple s standard app review process. This exposes users to threats that would normally be blocked. ios threats can be classified into several broad categories: Vulnerabilities and information leaks, especially from background apps Public apps distributed through enterprise provisioning, also known as EnPublic apps Malware ios VULNERABILITIES: RARE BUT POTENTIALLY SERIOUS In our review, we found that ios vulnerabilities are infrequent. But their impacts can be severe. For example, apps installed using enterprise/ ad-hoc provisioning, and even some aggressive apps on the App Store, can exploit several ios vulnerabilities. In particular, SSL/TLS misuse and other cryptographic-related vulnerabilities are common to apps. Attackers are also more frequently exploiting Universal Cross-Site Scripting (UXSS) vulnerabilities. Attackers use undocumented APIs - which normally get an app rejected under Apple s review process - for powerful attacks. UN-MASQUING A SERIOUS THREAT The 2014 Masque attack had huge security impacts. First, attackers mimicked the original app s login interface to steal the victim s login credentials. We confirmed this through multiple and banking apps, where the malware uses a UI identical to the original app. The fake interface tricked the user into entering real login credentials, which were then uploaded to a remote server. We also found that local data caches under the original app s directory remained in the malware local directory after the original app was replaced. The malware stole this sensitive data. We confirmed this attack with apps where the malware stole local caches of important s and uploaded them to remote servers. Mobile-device management (MDM) technology cannot distinguish the malwareladen app from the original app because both use the same bundle identifier. No MDM API gets the certificate information for each app. Thus, it is difficult for MDM to detect such attacks. As mentioned in our Virus Bulletin 2014 paper Apple without a Shell - ios Under Targeted Attack, apps distributed using enterprise provisioning profiles (which we call EnPublic apps ) aren t subjected to Apple s review process. As explained in the next section, that means attackers can use undocumented ios APIs (which normally would get the app rejected in an App Store review) for powerful attacks. Attackers could, say, monitor users actions. Or they could mimic icloud s interface to steal the user s Apple ID and password. The attacker can also use Masque attacks to bypass the normal app sandbox and get root privileges by attacking known ios vulnerabilities, such as the ones used by the Pangu team to jailbreak ios devices. 8

9 More than 80% of EnPublic apps use private APIs, which Apple prohibits. Figure 4. Distribution of EnPublic apps United States 660 China 361 England France 62 Others 102 BYPASSING APPLE S REVIEW WITH ENPUBLIC APPS During our analysis, we witnessed a new delivery channel for ios malware that bypasses the Apple App Store review process. We found more than 1,400 ios apps freely available on the Internet, signed with enterprise certificates and distributed using enterprise provisioning profiles. We have named these EnPublic apps. 2 Originally designed for building in-house apps, Apple s ios Developer Enterprise Program has been abused to distribute ios apps that aren t subject to Apple s review process. As a result, these published apps have none of the normal security and privacy controls. More than 80 percent of the EnPublic apps were found to use private APIs, which Apple prohibits. Figure 4 shows where these apps are distributed globally. EnPublic apps can use private APIs within ios and load user interfaces mimicking authentic Apple apps, which attackers use to attack ios devices. Attackers can easily send victims a text message or with a link to download an EnPublic app. EnPublic apps represent a small volume of malware compared to Android. But this avenue of attack is likely to grow, and we will continue to monitor it. Wherever there is a way of bypassing Apple app store controls, ios will appeal to all kinds of attackers. NEW ios MALWARE Almost all of the ios malware observed by FireEye works only against jailbroken devices. That changed in Autumn 2014 when two important ios malware families were discovered and reported. As predicted in our Virus Bulletin 2014 paper, both WireLurker and Pawn Storm abused enterprise and ad-hoc provisioning to install malware on non-jailbroken devices. WireLurker used trusted USB connections to install malware onto both jailbroken and nonjailbroken ios devices. On non-jailbroken devices, WireLurker also used enterprise provisioning to install the malware. Unlike WireLurker, which was designed to take money from victims, Pawn Storm is espionage malware. It used ad-hoc provisioning to install on non-jailbroken devices. It collected sensitive data, audio, and screenshots and sent it to a remote Command and Control (C2) server. 2 For more on EnPublic apps, see our 2014 Virus Bulletin paper: 9

10 CONCLUSION People are adopting mobile devices across the world. PC sales are falling as consumers choose simpler, lighter devices that are easier to use. We spend more time on our mobile devices than watching TV, most of that time using apps. And users will likely continue to rely on apps for working, shopping, banking, socializing, and many other daily tasks. For most users, mobile devices have become the most important tool they own. They contain our diaries, contacts, s, photos, videos, employer details, and many other types of critical and sensitive information. And yet mobile devices lack the security to ensure they, and the data they contain, are secure. While mobile devices face many threats, app stores and app developers constitute the greatest risks. The apps we download, and their ensuing actions, have the potential to expose all information on the device. Malicious apps can steal bank account details, copy s, and collect VPN credentials. Adware can collect personal contact details, take note of all apps installed, and track GPS coordinates. And even in benign apps, developers make mistakes. They unwittingly write flawed code that leaves the app open to attack. The major app stores are working hard to spot and reject harmful apps. But attackers will continue to stay ahead of security checks. Third-party app stores, while offering apps not available elsewhere, create a safe harbor for many more malicious apps. App store providers, app developers, organizations, and users must better understand the threats and risks they face from mobile apps. Consumers must pay special attention to app behaviors. Enterprises must consider mobile devices a key endpoint. And both sides must make understanding apps and securing them a priority. For more about how FireEye can help identify and manage potentially harmful apps, please visit fireeye.com/products/mobile-threat-protectionmobile-security-products.html. ABOUT FIREEYE FireEye protects the most valuable assets in the world from those who have them in their sights. Our combination of technology, intelligence, and expertise reinforced with the most aggressive incident response team helps eliminate the impact of security breaches. We find and stop attackers at every stage of an incursion. With FireEye, you ll detect attacks as they happen. You ll understand the risk these attacks pose to your most valued assets. And you ll have the resources to quickly respond and resolve security incidents. FireEye has over 3,100 customers across 67 countries, including over 200 of the Fortune Simon Khalaf (Flurry). Mobile to Television: We Interrupt this broadcast (Again). November

11 To download this or other FireEye Threat Intelligence reports, visit: FireEye, Inc McCarthy Blvd. Milpitas, CA FIREEYE ( ) FireEye, Inc. All rights reserved. FireEye is a registered trademark of FireEye, Inc. All other brands, products, or service names are or may be trademarks or service marks of their respective owners. SP.OOP.EN-US

BYPASSING THE ios GATEKEEPER

BYPASSING THE ios GATEKEEPER BYPASSING THE ios GATEKEEPER AVI BASHAN Technology Leader Check Point Software Technologies, Ltd. OHAD BOBROV Director, Mobile Threat Prevention Check Point Software Technologies, Ltd. EXECUTIVE SUMMARY

More information

Enterprise Apps: Bypassing the Gatekeeper

Enterprise Apps: Bypassing the Gatekeeper Enterprise Apps: Bypassing the Gatekeeper By Avi Bashan and Ohad Bobrov Executive Summary The Apple App Store is a major part of the ios security paradigm, offering a central distribution process that

More information

Enterprise Mobile Threat Report

Enterprise Mobile Threat Report Enterprise Mobile Threat Report The State of ios and Android Security Threats to Enterprise Mobility I. Introduction This report examines enterprise security threats for ios and Android. While Android

More information

MOBILE SECURITY: DON T FENCE ME IN

MOBILE SECURITY: DON T FENCE ME IN MOBILE SECURITY: DON T FENCE ME IN Apart from the known and the unknown, what else is there? 18 Harold Pinter, Nobel Prize-winning playwright, screenwriter, director, actor 32 INTRODUCTION AND METHODOLOGY

More information

Threat Model for Mobile Applications Security & Privacy www.datatheorem.com

Threat Model for Mobile Applications Security & Privacy www.datatheorem.com Overview Mobile applications (and the devices they run on) are powerful, as they can play music, check email, read documents, purchase products, get directions, play games, watch movies, scan barcodes,

More information

Future of Mobile App Security. Vincent Sritapan Program Manager Cyber Security Division Science and Technology Directorate

Future of Mobile App Security. Vincent Sritapan Program Manager Cyber Security Division Science and Technology Directorate Future of Mobile App Security Vincent Sritapan Program Manager Cyber Security Division Science and Technology Directorate Do You Know What Your Apps Are Doing? Spying Microphone & camera surveillance $

More information

The Numbers Game: An in-depth look at alert management in Europe. security Reimagined

The Numbers Game: An in-depth look at alert management in Europe. security Reimagined S P E C I A L R E P O R T The Numbers Game: An in-depth look at alert management in Europe security Reimagined Contents Introduction 3 Executive Summary 4 IT Security Spending 5 Alert Management 6 Managing

More information

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. The hidden risks of mobile applications This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. To learn more about TraceSecurity visit www.tracesecurity.com

More information

WebView addjavascriptinterface Remote Code Execution 23/09/2013

WebView addjavascriptinterface Remote Code Execution 23/09/2013 MWR InfoSecurity Advisory WebView addjavascriptinterface Remote Code Execution 23/09/2013 Package Name Date Affected Versions Google Android Webkit WebView 23/09/2013 All Android applications built with

More information

Mobile Application Security Sharing Session May 2013

Mobile Application Security Sharing Session May 2013 Mobile Application Security Sharing Session Agenda Introduction of speakers Mobile Application Security Trends and Challenges 5 Key Focus Areas for an mobile application assessment 2 Introduction of speakers

More information

The dramatic growth in mobile device malware. continues to escalate at an ever-accelerating. pace. These threats continue to become more

The dramatic growth in mobile device malware. continues to escalate at an ever-accelerating. pace. These threats continue to become more The dramatic growth in mobile device malware continues to escalate at an ever-accelerating pace. These threats continue to become more sophisticated while the barrier to entry remains low. As specific

More information

CYBERCRIMINAL IN BRAZIL SHARES MOBILE CREDIT CARD STORE APP

CYBERCRIMINAL IN BRAZIL SHARES MOBILE CREDIT CARD STORE APP CYBERCRIMINAL IN BRAZIL SHARES MOBILE CREDIT CARD STORE APP August 2014 RSA agents recently traced a threat actor advertising a mobile credit card store application. The cybercriminal shared the information

More information

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY www.alliancetechpartners.com WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY More than 70% of all websites have vulnerabilities

More information

But... It s an App/Play Store Download: Research Exposes Mobile App Flaws

But... It s an App/Play Store Download: Research Exposes Mobile App Flaws SESSION ID: BR-W01 But... It s an App/Play Store Download: Research Exposes Mobile App Flaws Andrew Hoog CEO and Co-founder NowSecure @ahoog42 Ryan Welton Engineer NowSecure @Fuzion24 Mobile is different

More information

Beyond the Hype: Advanced Persistent Threats

Beyond the Hype: Advanced Persistent Threats Advanced Persistent Threats and Real-Time Threat Management The Essentials Series Beyond the Hype: Advanced Persistent Threats sponsored by Dan Sullivan Introduction to Realtime Publishers by Don Jones,

More information

Penetration Testing for iphone Applications Part 1

Penetration Testing for iphone Applications Part 1 Penetration Testing for iphone Applications Part 1 This article focuses specifically on the techniques and tools that will help security professionals understand penetration testing methods for iphone

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security Smartphones and their applications have become an integral part of information society Security and privacy protection technology is an enabler for innovative business models Recent research on mobile

More information

APPLE WITHOUT A SHELL IOS UNDER TARGETED ATTACK Tao Wei, Min Zheng, Hui Xue & Dawn Song FireEye, Inc., USA

APPLE WITHOUT A SHELL IOS UNDER TARGETED ATTACK Tao Wei, Min Zheng, Hui Xue & Dawn Song FireEye, Inc., USA APPLE WITHOUT A SHELL IOS UNDER TARGETED ATTACK Tao Wei, Min Zheng, Hui Xue & Dawn Song FireEye, Inc., USA Email {tao.wei, min.zheng, hui.xue, dawn.song}@ fireeye.com ABSTRACT Apple has a strict review

More information

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation By Marc Ostryniec, vice president, CSID The increase in volume, severity, publicity and fallout of recent data breaches

More information

{ipad Security} for K-12. Understanding & Mitigating Risk. plantemoran.com

{ipad Security} for K-12. Understanding & Mitigating Risk. plantemoran.com {ipad Security} plantemoran.com for K-12 Understanding & Mitigating Risk Plante Moran The ipad is in K-12. Since its debut in April 2010, the ipad has quickly become the most popular tablet, outselling

More information

Enterprise Mobile Security. Managing App Sideloading Threats on ios

Enterprise Mobile Security. Managing App Sideloading Threats on ios Enterprise Mobile Security Managing App Sideloading Threats on ios I. Introduction II. The Path to App Sideloading Through rigorous app review Apple has lowered the risk of downloading malware from its

More information

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0 Security Guide BlackBerry Enterprise Service 12 for ios, Android, and Windows Phone Version 12.0 Published: 2015-02-06 SWD-20150206130210406 Contents About this guide... 6 What is BES12?... 7 Key features

More information

white paper Malware Security and the Bottom Line

white paper Malware Security and the Bottom Line Malware Security Report: Protecting Your BusineSS, Customers, and the Bottom Line Contents 1 Malware is crawling onto web sites everywhere 1 What is Malware? 2 The anatomy of Malware attacks 3 The Malware

More information

ENTERPRISE APPS: BYPASSING THE IOS GATEKEEPER. Ohad Bobrov Avi Bashan

ENTERPRISE APPS: BYPASSING THE IOS GATEKEEPER. Ohad Bobrov Avi Bashan ENTERPRISE APPS: BYPASSING THE IOS GATEKEEPER Ohad Bobrov Avi Bashan AGENDA ios Ecosystem overview Enterprise Apps in the ios Ecosystem Bypassing the Gatekeeper Conclusions Q&A 2 ABOUT US OHAD BOBROV Over

More information

Norton Mobile Privacy Notice

Norton Mobile Privacy Notice Effective: April 12, 2016 Symantec and the Norton brand have been entrusted by consumers around the world to protect their computing devices and most important digital assets. This Norton Mobile Privacy

More information

Workday Mobile Security FAQ

Workday Mobile Security FAQ Workday Mobile Security FAQ Workday Mobile Security FAQ Contents The Workday Approach 2 Authentication 3 Session 3 Mobile Device Management (MDM) 3 Workday Applications 4 Web 4 Transport Security 5 Privacy

More information

THOUSANDS OF APPS CAN'T BE WRONG: MOBILE APPLICATION ANALYSIS AT SCALE

THOUSANDS OF APPS CAN'T BE WRONG: MOBILE APPLICATION ANALYSIS AT SCALE THOUSANDS OF APPS CAN'T BE WRONG: MOBILE APPLICATION ANALYSIS AT SCALE Chris Eng Vice President, Research Session ID: Session Classification: MBS-T08 Intermediate Agenda State of Mobility in the Enterprise

More information

DDoS Attacks: The Latest Threat to Availability. Dr. Bill Highleyman Managing Editor Availability Digest

DDoS Attacks: The Latest Threat to Availability. Dr. Bill Highleyman Managing Editor Availability Digest DDoS Attacks: The Latest Threat to Availability Dr. Bill Highleyman Managing Editor Availability Digest The Anatomy of a DDoS Attack Sombers Associates, Inc. 2013 2 What is a Distributed Denial of Service

More information

STABLE & SECURE BANK lab writeup. Page 1 of 21

STABLE & SECURE BANK lab writeup. Page 1 of 21 STABLE & SECURE BANK lab writeup 1 of 21 Penetrating an imaginary bank through real present-date security vulnerabilities PENTESTIT, a Russian Information Security company has launched its new, eighth

More information

The Android Developers Guide to 3 rd -Party SDK Assessment and Security

The Android Developers Guide to 3 rd -Party SDK Assessment and Security SESSION ID: MBS-F02 The Android Developers Guide to 3 rd -Party SDK Assessment and Security Yang Yang( 杨 德 志 ) Mobile Security Researcher and Developer, Trend Micro Advantages of 3 rd -Party SDKs Speed

More information

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training - Session One

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training - Session One Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training - Session One End User Security, IS Control Evaluation & Self- Assessment Information Security Trends and Countermeasures

More information

Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking

Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking Today s bank customers can perform most of their financial activities online. According to a global survey

More information

Guideline on Safe BYOD Management

Guideline on Safe BYOD Management CMSGu2014-01 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Safe BYOD Management National Computer Board Mauritius Version

More information

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Agenda Information Security Trends Year 2014 in Review Outlook for 2015 Advice to the Public Hong Kong Computer Emergency Response Team Coordination

More information

Security A to Z the most important terms

Security A to Z the most important terms Security A to Z the most important terms Part 1: A to D UNDERSTAND THE OFFICIAL TERMINOLOGY. This is F-Secure Labs. Learn more about the most important security terms with our official explanations from

More information

Trend Micro Incorporated Research Paper 2012. Adding Android and Mac OS X Malware to the APT Toolbox

Trend Micro Incorporated Research Paper 2012. Adding Android and Mac OS X Malware to the APT Toolbox Trend Micro Incorporated Research Paper 2012 Adding Android and Mac OS X Malware to the APT Toolbox Contents Abstract... 1 Introduction... 1 Technical Analysis... 2 Remote Access Trojan Functionality...

More information

Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security

Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security Is Drupal secure? A high-level perspective on web vulnerabilities, Drupal s solutions, and how to maintain site security Presented 2009-05-29 by David Strauss Thinking Securely Security is a process, not

More information

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal WHITE PAPER SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM Why Automated Analysis Tools are not Created Equal SECURITY REIMAGINED CONTENTS Executive Summary...3 Introduction: The Rise

More information

Protecting Android Mobile Devices from Known Threats

Protecting Android Mobile Devices from Known Threats Protecting Android Mobile Devices from Known Threats Android OS A Popular Target for Hacks White Paper Zero Trust Mobile Security An Introduction to the BETTER Mobile Security Platform BETTER at work.

More information

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note BlackBerry Enterprise Service 10 Secure Work Space for ios and Android Version: 10.1.1 Security Note Published: 2013-06-21 SWD-20130621110651069 Contents 1 About this guide...4 2 What is BlackBerry Enterprise

More information

Advanced Online Threat Protection: Defending. Malware and Fraud. Andrew Bagnato Senior Systems Engineer

Advanced Online Threat Protection: Defending. Malware and Fraud. Andrew Bagnato Senior Systems Engineer Advanced Online Threat Protection: Defending Your Online Banking Customers Against Modern Malware and Fraud Andrew Bagnato Senior Systems Engineer Agenda Modern malware a targets Account credentials Financial

More information

Getting Started with the iscan Online Data Breach Risk Intelligence Platform

Getting Started with the iscan Online Data Breach Risk Intelligence Platform Getting Started with the iscan Online Data Breach Risk Intelligence Platform 2 Table of Contents Overview... 3 Data Breach Risk Intelligence... 3 Data Breach Prevention Lifecycle Defined... 3 Choosing

More information

Streamlining Web and Email Security

Streamlining Web and Email Security How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Streamlining Web and Email Security sponsored by Introduction to Realtime Publishers by Don Jones, Series Editor

More information

Mobile Device Management

Mobile Device Management 1. Introduction Mobile Device Management This document introduces security risks with mobile devices, guidelines for managing the security of mobile devices in the Enterprise, strategies for mitigating

More information

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1 Threats and Attacks Modifications by Prof. Dong Xuan and Adam C. Champion Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to:

More information

Reducing the Cost and Complexity of Web Vulnerability Management

Reducing the Cost and Complexity of Web Vulnerability Management WHITE PAPER: REDUCING THE COST AND COMPLEXITY OF WEB..... VULNERABILITY.............. MANAGEMENT..................... Reducing the Cost and Complexity of Web Vulnerability Management Who should read this

More information

4 Steps to Effective Mobile Application Security

4 Steps to Effective Mobile Application Security Mobile Application Security Whitepaper 4 Steps to Effective Mobile Application Security Table of Contents Executive Summary 3 Mobile Security Risks in Enterprise Environments 4 The Shortcomings of Traditional

More information

Seven Ways to Create an Unbeatable Enterprise Mobility Strategy

Seven Ways to Create an Unbeatable Enterprise Mobility Strategy Seven Ways to Create an Unbeatable Enterprise Mobility Strategy A practical guide to what business and IT leaders need to do NOW to manage their business s mobile future By Arun Bhattacharya, CA Technologies

More information

platforms Android BlackBerry OS ios Windows Phone NOTE: apps But not all apps are safe! malware essential

platforms Android BlackBerry OS ios Windows Phone NOTE: apps But not all apps are safe! malware essential Best Practices for Smartphone Apps A smartphone is basically a computer that you can carry in the palm of your hand. Like computers, smartphones have operating systems that are often called platforms.

More information

Best Practice Guide (SSL Implementation) for Mobile App Development 最 佳 行 事 指 引. Jointly published by. Publication version 1.

Best Practice Guide (SSL Implementation) for Mobile App Development 最 佳 行 事 指 引. Jointly published by. Publication version 1. Best Practice Guide (SSL Implementation) for Mobile App Development 流 動 應 用 程 式 (SSL 實 施 ) 最 佳 行 事 指 引 香 港 電 腦 事 故 協 調 中 心 ] Jointly published by [ 專 業 資 訊 保 安 協 會 ] Hong Kong Computer Emergency Response

More information

Web Protection for Your Business, Customers and Data

Web Protection for Your Business, Customers and Data WHITE PAPER: WEB PROTECTION FOR YOUR BUSINESS, CUSTOMERS............ AND.... DATA........................ Web Protection for Your Business, Customers and Data Who should read this paper For security decision

More information

FINAL DoIT 11.03.2015 - v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

FINAL DoIT 11.03.2015 - v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES Purpose: The Department of Information Technology (DoIT) is committed to developing secure applications. DoIT s System Development Methodology (SDM) and Application Development requirements ensure that

More information

Tutorial on Smartphone Security

Tutorial on Smartphone Security Tutorial on Smartphone Security Wenliang (Kevin) Du Professor wedu@syr.edu Smartphone Usage Smartphone Applications Overview» Built-in Protections (ios and Android)» Jailbreaking and Rooting» Security

More information

SECURING TODAY S MOBILE WORKFORCE

SECURING TODAY S MOBILE WORKFORCE WHITE PAPER SECURING TODAY S MOBILE WORKFORCE Connect, Secure, and Manage Mobile Devices and Users with Junos Pulse and the Junos Pulse Mobile Security Suite Copyright 2011, Juniper Networks, Inc. Table

More information

10 best practice suggestions for common smartphone threats

10 best practice suggestions for common smartphone threats 10 best practice suggestions for common smartphone threats Jeff R Fawcett Dell SecureWorks Security Practice Executive M Brandon Swain Dell SecureWorks Security Practice Executive When using your Bluetooth

More information

CSUF Tech Day 2015. Security Awareness Overview Dale Coddington, Information Security Office dcoddington@fullerton.edu

CSUF Tech Day 2015. Security Awareness Overview Dale Coddington, Information Security Office dcoddington@fullerton.edu CSUF Tech Day 2015 Security Awareness Overview Dale Coddington, Information Security Office dcoddington@fullerton.edu Agenda Introduction Large scale data breaches: 2014 and beyond Email based attacks:

More information

MAN-IN-THE-MIDDLE ATTACKS TARGET ios AND ANDROID

MAN-IN-THE-MIDDLE ATTACKS TARGET ios AND ANDROID 1 TLP: GREEN GSI ID: 1084 MAN-IN-THE-MIDDLE ATTACKS TARGET ios AND ANDROID RISK FACTOR - HIGH 1.1 / OVERVIEW / Information from intelligence sources suggests ongoing efforts by an organized and resourceful

More information

WEB ATTACKS AND COUNTERMEASURES

WEB ATTACKS AND COUNTERMEASURES WEB ATTACKS AND COUNTERMEASURES February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in

More information

Spear Phishing Attacks Why They are Successful and How to Stop Them

Spear Phishing Attacks Why They are Successful and How to Stop Them White Paper Spear Phishing Attacks Why They are Successful and How to Stop Them Combating the Attack of Choice for Cybercriminals White Paper Contents Executive Summary 3 Introduction: The Rise of Spear

More information

Adobe Flash Player and Adobe AIR security

Adobe Flash Player and Adobe AIR security Adobe Flash Player and Adobe AIR security Both Adobe Flash Platform runtimes Flash Player and AIR include built-in security and privacy features to provide strong protection for your data and privacy,

More information

An Insight into Cookie Security

An Insight into Cookie Security An Insight into Cookie Security Today most websites and web based applications use cookies. Cookies are primarily used by the web server to track an authenticated user or other user specific details. This

More information

Practical tips for a. Safe Christmas

Practical tips for a. Safe Christmas Practical tips for a Safe Christmas CONTENTS 1. Online shopping 2 2. Online games 4 3. Instant messaging and mail 5 4. Practical tips for a safe digital Christmas 6 The Christmas holidays normally see

More information

The Advanced Cyber Attack Landscape

The Advanced Cyber Attack Landscape The Advanced Cyber Attack Landscape FireEye, Inc. The Advanced Cyber Attack Landscape 1 Contents Executive Summary 3 Introduction 4 The Data Source for this Report 5 Finding 1 5 Malware has become a multinational

More information

Web Security. Discovering, Analyzing and Mitigating Web Security Threats

Web Security. Discovering, Analyzing and Mitigating Web Security Threats Web Security Discovering, Analyzing and Mitigating Web Security Threats Expectations and Outcomes Mitigation strategies from an infrastructure, architecture, and coding perspective Real-world implementations

More information

How To Protect Your Mobile Device From Attack

How To Protect Your Mobile Device From Attack Manage and Secure the Mobile Data, Not Just the Device Stijn Paumen VP Business Development, Wandera The Great Platform Shift 60,000,000 iphone BlackBerry 50,000,000 40,000,000 30,000,000 20,000,000 10,000,000

More information

Securing Endpoints without a Security Expert

Securing Endpoints without a Security Expert How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Securing Endpoints without a Security Expert sponsored by Introduction to Realtime Publishers by Don Jones, Series

More information

The Increasing Threat of Malware for Android Devices. 6 Ways Hackers Are Stealing Your Private Data and How to Stop Them

The Increasing Threat of Malware for Android Devices. 6 Ways Hackers Are Stealing Your Private Data and How to Stop Them The Increasing Threat of Malware for Android Devices 6 Ways Hackers Are Stealing Your Private Data and How to Stop Them INTRODUCTION If you own a smartphone running the Android operating system, like the

More information

Running Head: AWARENESS OF BYOD SECURITY CONCERNS 1. Awareness of BYOD Security Concerns. Benjamin Tillett-Wakeley. East Carolina University

Running Head: AWARENESS OF BYOD SECURITY CONCERNS 1. Awareness of BYOD Security Concerns. Benjamin Tillett-Wakeley. East Carolina University Running Head: AWARENESS OF BYOD SECURITY CONCERNS 1 Awareness of BYOD Security Concerns Benjamin Tillett-Wakeley East Carolina University AWARENESS OF BYOD SECURITY CONCERNS 2 Abstract This paper will

More information

BYOD in the Enterprise

BYOD in the Enterprise BYOD in the Enterprise MDM. The solution to BYOD? Context Information Security whitepapers@contextis.co.uk October 2013 Context Information Security 30 Marsh Wall, London, E14 9TP +44 (0) 207 537 7515

More information

SPEAR-PHISHING ATTACKS

SPEAR-PHISHING ATTACKS SPEAR-PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM WHITE PAPER RECENTLY, THERE HAS BEEN A RAPID AND DRAMATIC SHIFT FROM BROAD SPAM ATTACKS TO TARGETED EMAIL-BASED-PHISHING CAMPAIGNS THAT

More information

Mobile First Government

Mobile First Government Mobile First Government An analysis of NIST and DISA requirements for the adoption of commercially available mobility platforms by government agencies August 2013 415 East Middlefield Road Mountain View,

More information

A Guide to MAM and Planning for BYOD Security in the Enterprise

A Guide to MAM and Planning for BYOD Security in the Enterprise A Guide to MAM and Planning for BYOD Bring your own device (BYOD) can pose a couple different challenges, not only the issue of dealing with security threats, but also how to handle mobile applications.

More information

MOBILE MALWARE REPORT

MOBILE MALWARE REPORT TRUST IN MOBILE MALWARE REPORT THREAT REPORT: H2/2014 CONTENTS At a Glance 03-03 Forecasts and trends 04-04 Current situation: 4.500 new Android malware instances every day 05-05 Third-party App-Stores

More information

'Namgis First Nation. 1.0 Overview. 2.0 Purpose. 3.0 Scope. 4.0 Policy

'Namgis First Nation. 1.0 Overview. 2.0 Purpose. 3.0 Scope. 4.0 Policy Created: 2/18/2011 Page 1 of 8 'Namgis First Nation is hereinafter referred to as "the government." 1.0 Overview Though there are a number of reasons to provide a user network access, by far the most common

More information

The Cloud App Visibility Blind Spot

The Cloud App Visibility Blind Spot WHITE PAPER The Cloud App Visibility Blind Spot Understanding the Risks of Sanctioned and Unsanctioned Cloud Apps and How to Take Back Control Line-of-business leaders everywhere are bypassing IT departments

More information

SYNCSHIELD FEATURES. Preset a certain task to be executed. specific time.

SYNCSHIELD FEATURES. Preset a certain task to be executed. specific time. SYNCSHIELD FEATURES This document describes the diversity of SyncShield features. Please note that many of the features require a certain platform version, often earlier software versions do not support

More information

Mobile Device Security

Mobile Device Security Mobile Device Security Through no fault of your own, your company has become 2-3x more exposed to data breaches and loss. How? Through mobile devices. The same tools that are enhancing the way your employees

More information

UNITED STATES OF AMERICA FEDERAL TRADE COMMISSION

UNITED STATES OF AMERICA FEDERAL TRADE COMMISSION UNITED STATES OF AMERICA FEDERAL TRADE COMMISSION 132 3091 COMMISSIONERS: Edith Ramirez, Chairwoman Julie Brill Maureen K. Ohlhausen Joshua D. Wright ) In the Matter of ) DOCKET NO. ) Credit Karma, Inc.,

More information

HTML5 and security on the new web

HTML5 and security on the new web HTML5 and security on the new web By James Lyne, Director of Technology Strategy There are lots of changes happening to the key technologies that power the web. The new version of HTML, the dominant web

More information

Feature List for Kaspersky Security for Mobile

Feature List for Kaspersky Security for Mobile Feature List for Kaspersky Security for Mobile Contents Overview... 2 Simplified Centralized Deployment... 2 Mobile Anti-Malware... 3 Anti-Theft / Content Security... Error! Bookmark not defined. Compliance

More information

The Truth About Enterprise Mobile Security Products

The Truth About Enterprise Mobile Security Products The Truth About Enterprise Mobile Security Products Presented by Jack Madden at TechTarget Information Security Decisions 2013 Welcome to my enterprise mobile security product session! Instead of printing

More information

Stay ahead of insiderthreats with predictive,intelligent security

Stay ahead of insiderthreats with predictive,intelligent security Stay ahead of insiderthreats with predictive,intelligent security Sarah Cucuz sarah.cucuz@spyders.ca IBM Security White Paper Executive Summary Stay ahead of insider threats with predictive, intelligent

More information

Elevation of Mobile Security Risks in the Enterprise Threat Landscape

Elevation of Mobile Security Risks in the Enterprise Threat Landscape March 2014, HAPPIEST MINDS TECHNOLOGIES Elevation of Mobile Security Risks in the Enterprise Threat Landscape Author Khaleel Syed 1 Copyright Information This document is an exclusive property of Happiest

More information

The Top Web Application Attacks: Are you vulnerable?

The Top Web Application Attacks: Are you vulnerable? QM07 The Top Web Application Attacks: Are you vulnerable? John Burroughs, CISSP Sr Security Architect, Watchfire Solutions jburroughs@uk.ibm.com Agenda Current State of Web Application Security Understanding

More information

Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data

Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data Patrick Gardner VP Engineering Sourabh Satish Distinguished Engineer Symantec Vision 2014 - Big Data

More information

BlackBerry Enterprise Service 10. Universal Device Service Version: 10.2. Administration Guide

BlackBerry Enterprise Service 10. Universal Device Service Version: 10.2. Administration Guide BlackBerry Enterprise Service 10 Universal Service Version: 10.2 Administration Guide Published: 2015-02-24 SWD-20150223125016631 Contents 1 Introduction...9 About this guide...10 What is BlackBerry

More information

2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security

2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security 2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security For 10 years, Microsoft has been studying and analyzing the threat landscape of exploits, vulnerabilities, and malware.

More information

CYBERCRIME AND THE HEALTHCARE INDUSTRY

CYBERCRIME AND THE HEALTHCARE INDUSTRY CYBERCRIME AND THE HEALTHCARE INDUSTRY Access to data and information is fast becoming a target of scrutiny and risk. Healthcare professionals are in a tight spot. As administrative technologies like electronic

More information

The Incident Response Playbook for Android and ios

The Incident Response Playbook for Android and ios SESSION ID: AIR-W03R The Incident Response Playbook for Android and ios Andrew Hoog CEO and Co-founder NowSecure @ahoog42 @NowSecureMobile Andrew Hoog Author of three books Incident Response for Android

More information

Assuring Application Security: Deploying Code that Keeps Data Safe

Assuring Application Security: Deploying Code that Keeps Data Safe Assuring Application Security: Deploying Code that Keeps Data Safe Assuring Application Security: Deploying Code that Keeps Data Safe 2 Introduction There s an app for that has become the mantra of users,

More information

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS CONTENTS PAGE RECONNAISSANCE STAGE 4 INCURSION STAGE 5 DISCOVERY STAGE 6 CAPTURE STAGE 7 EXFILTRATION STAGE

More information

Ensuring the security of your mobile business intelligence

Ensuring the security of your mobile business intelligence IBM Software Business Analytics Cognos Business Intelligence Ensuring the security of your mobile business intelligence 2 Ensuring the security of your mobile business intelligence Contents 2 Executive

More information

BYOD Guidance: BlackBerry Secure Work Space

BYOD Guidance: BlackBerry Secure Work Space GOV.UK Guidance BYOD Guidance: BlackBerry Secure Work Space Published 17 February 2015 Contents 1. About this guidance 2. Summary of key risks 3. Secure Work Space components 4. Technical assessment 5.

More information

Web applications. Web security: web basics. HTTP requests. URLs. GET request. Myrto Arapinis School of Informatics University of Edinburgh

Web applications. Web security: web basics. HTTP requests. URLs. GET request. Myrto Arapinis School of Informatics University of Edinburgh Web applications Web security: web basics Myrto Arapinis School of Informatics University of Edinburgh HTTP March 19, 2015 Client Server Database (HTML, JavaScript) (PHP) (SQL) 1 / 24 2 / 24 URLs HTTP

More information

Getting a Secure Intranet

Getting a Secure Intranet 61-04-69 Getting a Secure Intranet Stewart S. Miller The Internet and World Wide Web are storehouses of information for many new and legitimate purposes. Unfortunately, they also appeal to people who like

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information

Secure Your Mobile Workplace

Secure Your Mobile Workplace Secure Your Mobile Workplace Sunny Leung Senior System Engineer Symantec 3th Dec, 2013 1 Agenda 1. The Threats 2. The Protection 3. Q&A 2 The Mobile Workplaces The Threats 4 Targeted Attacks up 42% in

More information

Building a Mobile App Security Risk Management Program. Copyright 2012, Security Risk Advisors, Inc. All Rights Reserved

Building a Mobile App Security Risk Management Program. Copyright 2012, Security Risk Advisors, Inc. All Rights Reserved Building a Mobile App Security Risk Management Program Your Presenters Who Are We? Chris Salerno, Consultant, Security Risk Advisors Lead consultant for mobile, network, web application penetration testing

More information

Kaspersky Security for Mobile

Kaspersky Security for Mobile Kaspersky Security for Mobile See. Control. Protect. MOVING TARGETS Mobile devices play a key role in connectivity and productivity. But they also introduce new risks to the business: in the past 12 months

More information